Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1330 - Security Advisory
Issued:
2025-02-11
Updated:
2025-02-11

RHSA-2025:1330 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openssl security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssl is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected (CVE-2024-12797)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2342757 - CVE-2024-12797 openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected

CVEs

  • CVE-2024-12797

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
x86_64
openssl-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: f379686df99db814e30568a896b417278775fc96864ac6d2660bf48ef94309e3
openssl-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: b5859dd9092ba2fefd180fddce6cb3ec6a871dcb28b40384033969a3449e5ad5
openssl-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: b5859dd9092ba2fefd180fddce6cb3ec6a871dcb28b40384033969a3449e5ad5
openssl-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: cb193c1d5d9f0fbc27ecc6749c7317a0278bcbfd02e28da9cab47773357ad0e3
openssl-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: cb193c1d5d9f0fbc27ecc6749c7317a0278bcbfd02e28da9cab47773357ad0e3
openssl-debugsource-3.2.2-6.el9_5.1.i686.rpm SHA-256: c28b5cbfb1b607b2d424dd2fe1e9449b54eef548d444a9c86084efe130325b20
openssl-debugsource-3.2.2-6.el9_5.1.i686.rpm SHA-256: c28b5cbfb1b607b2d424dd2fe1e9449b54eef548d444a9c86084efe130325b20
openssl-debugsource-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 45c2842baf1c3148efe673697960cce22ff01a83bc4bc58fa231c3e8575e1170
openssl-debugsource-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 45c2842baf1c3148efe673697960cce22ff01a83bc4bc58fa231c3e8575e1170
openssl-devel-3.2.2-6.el9_5.1.i686.rpm SHA-256: 28059218e6470e72ba6a3013e62341bf70608f6fd0f92df9a52ad91e83609299
openssl-devel-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 30cd1b3dec089a7da71e9167532693bef7c202a5dbe3c010af2a9387106a0b36
openssl-libs-3.2.2-6.el9_5.1.i686.rpm SHA-256: c6cc28eeac159e991fda00d7e184056d28c1f7729a921f815b0225363ec35624
openssl-libs-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 287d11706d44a53455ed8ac62faab4c4a0b8c0fa5e367adf122c7a76c6ddbbb8
openssl-libs-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: a628288f9f801db90aedd8a06b219cdae86d14c4892faeec48451a4cc20455a6
openssl-libs-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: a628288f9f801db90aedd8a06b219cdae86d14c4892faeec48451a4cc20455a6
openssl-libs-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 4717a2d356d195f00f63e1c22fccad9e94b28c62c6b1e3875dfd23aefb51ee57
openssl-libs-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 4717a2d356d195f00f63e1c22fccad9e94b28c62c6b1e3875dfd23aefb51ee57
openssl-perl-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: e5e4593da0ce1263e1a4b23aab2c744e27940678c7b461ac534ad6187da93037

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
x86_64
openssl-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: f379686df99db814e30568a896b417278775fc96864ac6d2660bf48ef94309e3
openssl-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: b5859dd9092ba2fefd180fddce6cb3ec6a871dcb28b40384033969a3449e5ad5
openssl-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: b5859dd9092ba2fefd180fddce6cb3ec6a871dcb28b40384033969a3449e5ad5
openssl-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: cb193c1d5d9f0fbc27ecc6749c7317a0278bcbfd02e28da9cab47773357ad0e3
openssl-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: cb193c1d5d9f0fbc27ecc6749c7317a0278bcbfd02e28da9cab47773357ad0e3
openssl-debugsource-3.2.2-6.el9_5.1.i686.rpm SHA-256: c28b5cbfb1b607b2d424dd2fe1e9449b54eef548d444a9c86084efe130325b20
openssl-debugsource-3.2.2-6.el9_5.1.i686.rpm SHA-256: c28b5cbfb1b607b2d424dd2fe1e9449b54eef548d444a9c86084efe130325b20
openssl-debugsource-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 45c2842baf1c3148efe673697960cce22ff01a83bc4bc58fa231c3e8575e1170
openssl-debugsource-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 45c2842baf1c3148efe673697960cce22ff01a83bc4bc58fa231c3e8575e1170
openssl-devel-3.2.2-6.el9_5.1.i686.rpm SHA-256: 28059218e6470e72ba6a3013e62341bf70608f6fd0f92df9a52ad91e83609299
openssl-devel-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 30cd1b3dec089a7da71e9167532693bef7c202a5dbe3c010af2a9387106a0b36
openssl-libs-3.2.2-6.el9_5.1.i686.rpm SHA-256: c6cc28eeac159e991fda00d7e184056d28c1f7729a921f815b0225363ec35624
openssl-libs-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 287d11706d44a53455ed8ac62faab4c4a0b8c0fa5e367adf122c7a76c6ddbbb8
openssl-libs-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: a628288f9f801db90aedd8a06b219cdae86d14c4892faeec48451a4cc20455a6
openssl-libs-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: a628288f9f801db90aedd8a06b219cdae86d14c4892faeec48451a4cc20455a6
openssl-libs-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 4717a2d356d195f00f63e1c22fccad9e94b28c62c6b1e3875dfd23aefb51ee57
openssl-libs-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 4717a2d356d195f00f63e1c22fccad9e94b28c62c6b1e3875dfd23aefb51ee57
openssl-perl-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: e5e4593da0ce1263e1a4b23aab2c744e27940678c7b461ac534ad6187da93037

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
x86_64
openssl-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: f379686df99db814e30568a896b417278775fc96864ac6d2660bf48ef94309e3
openssl-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: b5859dd9092ba2fefd180fddce6cb3ec6a871dcb28b40384033969a3449e5ad5
openssl-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: b5859dd9092ba2fefd180fddce6cb3ec6a871dcb28b40384033969a3449e5ad5
openssl-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: cb193c1d5d9f0fbc27ecc6749c7317a0278bcbfd02e28da9cab47773357ad0e3
openssl-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: cb193c1d5d9f0fbc27ecc6749c7317a0278bcbfd02e28da9cab47773357ad0e3
openssl-debugsource-3.2.2-6.el9_5.1.i686.rpm SHA-256: c28b5cbfb1b607b2d424dd2fe1e9449b54eef548d444a9c86084efe130325b20
openssl-debugsource-3.2.2-6.el9_5.1.i686.rpm SHA-256: c28b5cbfb1b607b2d424dd2fe1e9449b54eef548d444a9c86084efe130325b20
openssl-debugsource-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 45c2842baf1c3148efe673697960cce22ff01a83bc4bc58fa231c3e8575e1170
openssl-debugsource-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 45c2842baf1c3148efe673697960cce22ff01a83bc4bc58fa231c3e8575e1170
openssl-devel-3.2.2-6.el9_5.1.i686.rpm SHA-256: 28059218e6470e72ba6a3013e62341bf70608f6fd0f92df9a52ad91e83609299
openssl-devel-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 30cd1b3dec089a7da71e9167532693bef7c202a5dbe3c010af2a9387106a0b36
openssl-libs-3.2.2-6.el9_5.1.i686.rpm SHA-256: c6cc28eeac159e991fda00d7e184056d28c1f7729a921f815b0225363ec35624
openssl-libs-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 287d11706d44a53455ed8ac62faab4c4a0b8c0fa5e367adf122c7a76c6ddbbb8
openssl-libs-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: a628288f9f801db90aedd8a06b219cdae86d14c4892faeec48451a4cc20455a6
openssl-libs-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: a628288f9f801db90aedd8a06b219cdae86d14c4892faeec48451a4cc20455a6
openssl-libs-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 4717a2d356d195f00f63e1c22fccad9e94b28c62c6b1e3875dfd23aefb51ee57
openssl-libs-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 4717a2d356d195f00f63e1c22fccad9e94b28c62c6b1e3875dfd23aefb51ee57
openssl-perl-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: e5e4593da0ce1263e1a4b23aab2c744e27940678c7b461ac534ad6187da93037

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
s390x
openssl-3.2.2-6.el9_5.1.s390x.rpm SHA-256: 0a24289ee6324c2ecd6edad913f8ecfcfc6db43fbf6fed65458141e3ec0c104f
openssl-debuginfo-3.2.2-6.el9_5.1.s390x.rpm SHA-256: da8b3ada4cb798845e417195cdf4b80f973e749b7530b6e3aec2b87135736005
openssl-debuginfo-3.2.2-6.el9_5.1.s390x.rpm SHA-256: da8b3ada4cb798845e417195cdf4b80f973e749b7530b6e3aec2b87135736005
openssl-debugsource-3.2.2-6.el9_5.1.s390x.rpm SHA-256: bc9a66411b3cd2123437925d9ef694c20b74227ec5b628c2d12e36f9ead5c846
openssl-debugsource-3.2.2-6.el9_5.1.s390x.rpm SHA-256: bc9a66411b3cd2123437925d9ef694c20b74227ec5b628c2d12e36f9ead5c846
openssl-devel-3.2.2-6.el9_5.1.s390x.rpm SHA-256: 2e3029dbd402015ec123789ce24837a75cf603730f75cce0b5d955931bfe2a82
openssl-libs-3.2.2-6.el9_5.1.s390x.rpm SHA-256: 3d58f9488bc2a5113d852d6c78df07e414f6d95bb75f1ff78b7530bafdf1eb02
openssl-libs-debuginfo-3.2.2-6.el9_5.1.s390x.rpm SHA-256: b40a70b0af83083a0ea03dea86b59a34998af8c60bb0581545b54ec36cda78bd
openssl-libs-debuginfo-3.2.2-6.el9_5.1.s390x.rpm SHA-256: b40a70b0af83083a0ea03dea86b59a34998af8c60bb0581545b54ec36cda78bd
openssl-perl-3.2.2-6.el9_5.1.s390x.rpm SHA-256: 793ab52949a7ff3e6854d4640f11f81350c849d34bf985b9247898cfb8926726

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
s390x
openssl-3.2.2-6.el9_5.1.s390x.rpm SHA-256: 0a24289ee6324c2ecd6edad913f8ecfcfc6db43fbf6fed65458141e3ec0c104f
openssl-debuginfo-3.2.2-6.el9_5.1.s390x.rpm SHA-256: da8b3ada4cb798845e417195cdf4b80f973e749b7530b6e3aec2b87135736005
openssl-debuginfo-3.2.2-6.el9_5.1.s390x.rpm SHA-256: da8b3ada4cb798845e417195cdf4b80f973e749b7530b6e3aec2b87135736005
openssl-debugsource-3.2.2-6.el9_5.1.s390x.rpm SHA-256: bc9a66411b3cd2123437925d9ef694c20b74227ec5b628c2d12e36f9ead5c846
openssl-debugsource-3.2.2-6.el9_5.1.s390x.rpm SHA-256: bc9a66411b3cd2123437925d9ef694c20b74227ec5b628c2d12e36f9ead5c846
openssl-devel-3.2.2-6.el9_5.1.s390x.rpm SHA-256: 2e3029dbd402015ec123789ce24837a75cf603730f75cce0b5d955931bfe2a82
openssl-libs-3.2.2-6.el9_5.1.s390x.rpm SHA-256: 3d58f9488bc2a5113d852d6c78df07e414f6d95bb75f1ff78b7530bafdf1eb02
openssl-libs-debuginfo-3.2.2-6.el9_5.1.s390x.rpm SHA-256: b40a70b0af83083a0ea03dea86b59a34998af8c60bb0581545b54ec36cda78bd
openssl-libs-debuginfo-3.2.2-6.el9_5.1.s390x.rpm SHA-256: b40a70b0af83083a0ea03dea86b59a34998af8c60bb0581545b54ec36cda78bd
openssl-perl-3.2.2-6.el9_5.1.s390x.rpm SHA-256: 793ab52949a7ff3e6854d4640f11f81350c849d34bf985b9247898cfb8926726

Red Hat Enterprise Linux for Power, little endian 9

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
ppc64le
openssl-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 56283cbf84234ec9256fb68e2d2669bc5799862eb2ee40521b8ac59044567835
openssl-debuginfo-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: e31327504b51c1515da890ffc880ed74114e6cba6b2cc1b1bad109f7b6ac767e
openssl-debuginfo-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: e31327504b51c1515da890ffc880ed74114e6cba6b2cc1b1bad109f7b6ac767e
openssl-debugsource-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 2ad8cf37a10a0d1ac260d8ce181fd4ae79cb9093a09de845796932a8e0e896cb
openssl-debugsource-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 2ad8cf37a10a0d1ac260d8ce181fd4ae79cb9093a09de845796932a8e0e896cb
openssl-devel-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: ccae65d7caa28b81158b799a434263aaa92fd693119f7145a73b7490633eacf1
openssl-libs-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 8e9f1ff32873b3531cd38d9583fe20526c790066785312301ea87ebbf980d8ce
openssl-libs-debuginfo-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: e4d4aa942f66c0b3dc521608d38c78fe631596728445d4a04587046c82f05b64
openssl-libs-debuginfo-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: e4d4aa942f66c0b3dc521608d38c78fe631596728445d4a04587046c82f05b64
openssl-perl-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 53660d699d402071e893d5ca6e93356a346ce040eb265953dc2e92df61bc7a5e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
ppc64le
openssl-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 56283cbf84234ec9256fb68e2d2669bc5799862eb2ee40521b8ac59044567835
openssl-debuginfo-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: e31327504b51c1515da890ffc880ed74114e6cba6b2cc1b1bad109f7b6ac767e
openssl-debuginfo-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: e31327504b51c1515da890ffc880ed74114e6cba6b2cc1b1bad109f7b6ac767e
openssl-debugsource-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 2ad8cf37a10a0d1ac260d8ce181fd4ae79cb9093a09de845796932a8e0e896cb
openssl-debugsource-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 2ad8cf37a10a0d1ac260d8ce181fd4ae79cb9093a09de845796932a8e0e896cb
openssl-devel-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: ccae65d7caa28b81158b799a434263aaa92fd693119f7145a73b7490633eacf1
openssl-libs-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 8e9f1ff32873b3531cd38d9583fe20526c790066785312301ea87ebbf980d8ce
openssl-libs-debuginfo-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: e4d4aa942f66c0b3dc521608d38c78fe631596728445d4a04587046c82f05b64
openssl-libs-debuginfo-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: e4d4aa942f66c0b3dc521608d38c78fe631596728445d4a04587046c82f05b64
openssl-perl-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 53660d699d402071e893d5ca6e93356a346ce040eb265953dc2e92df61bc7a5e

Red Hat Enterprise Linux for ARM 64 9

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
aarch64
openssl-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: f914250a9ef52968e27af0f0e2520745df4443dc354367bec54dd06b4a2da60b
openssl-debuginfo-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: 03a3c6ce2d436d931dc76c11218bae6fb5909a42b51c1dec8196283825b0c775
openssl-debuginfo-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: 03a3c6ce2d436d931dc76c11218bae6fb5909a42b51c1dec8196283825b0c775
openssl-debugsource-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: f3675b44b002799fb876bcb5d2d772fe646a3c7f7c68894903da5349d54f6923
openssl-debugsource-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: f3675b44b002799fb876bcb5d2d772fe646a3c7f7c68894903da5349d54f6923
openssl-devel-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: ef8529d34eaadf43c95be9afda9e3d98a48d66fa184b246fe549b2dfd8d80483
openssl-libs-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: fb9062e4635959a929f278002c5ff1bf35323987538c71fa86442c980eab4a44
openssl-libs-debuginfo-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: 0caf144960e380211371e673f003627e5300247cd5875488180485eb38e793d4
openssl-libs-debuginfo-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: 0caf144960e380211371e673f003627e5300247cd5875488180485eb38e793d4
openssl-perl-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: e4e7d68d3bf22624f5068c56089d3d44de3da81826d78858f990182d7a7da1cc

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
aarch64
openssl-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: f914250a9ef52968e27af0f0e2520745df4443dc354367bec54dd06b4a2da60b
openssl-debuginfo-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: 03a3c6ce2d436d931dc76c11218bae6fb5909a42b51c1dec8196283825b0c775
openssl-debuginfo-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: 03a3c6ce2d436d931dc76c11218bae6fb5909a42b51c1dec8196283825b0c775
openssl-debugsource-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: f3675b44b002799fb876bcb5d2d772fe646a3c7f7c68894903da5349d54f6923
openssl-debugsource-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: f3675b44b002799fb876bcb5d2d772fe646a3c7f7c68894903da5349d54f6923
openssl-devel-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: ef8529d34eaadf43c95be9afda9e3d98a48d66fa184b246fe549b2dfd8d80483
openssl-libs-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: fb9062e4635959a929f278002c5ff1bf35323987538c71fa86442c980eab4a44
openssl-libs-debuginfo-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: 0caf144960e380211371e673f003627e5300247cd5875488180485eb38e793d4
openssl-libs-debuginfo-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: 0caf144960e380211371e673f003627e5300247cd5875488180485eb38e793d4
openssl-perl-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: e4e7d68d3bf22624f5068c56089d3d44de3da81826d78858f990182d7a7da1cc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
ppc64le
openssl-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 56283cbf84234ec9256fb68e2d2669bc5799862eb2ee40521b8ac59044567835
openssl-debuginfo-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: e31327504b51c1515da890ffc880ed74114e6cba6b2cc1b1bad109f7b6ac767e
openssl-debuginfo-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: e31327504b51c1515da890ffc880ed74114e6cba6b2cc1b1bad109f7b6ac767e
openssl-debugsource-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 2ad8cf37a10a0d1ac260d8ce181fd4ae79cb9093a09de845796932a8e0e896cb
openssl-debugsource-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 2ad8cf37a10a0d1ac260d8ce181fd4ae79cb9093a09de845796932a8e0e896cb
openssl-devel-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: ccae65d7caa28b81158b799a434263aaa92fd693119f7145a73b7490633eacf1
openssl-libs-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 8e9f1ff32873b3531cd38d9583fe20526c790066785312301ea87ebbf980d8ce
openssl-libs-debuginfo-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: e4d4aa942f66c0b3dc521608d38c78fe631596728445d4a04587046c82f05b64
openssl-libs-debuginfo-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: e4d4aa942f66c0b3dc521608d38c78fe631596728445d4a04587046c82f05b64
openssl-perl-3.2.2-6.el9_5.1.ppc64le.rpm SHA-256: 53660d699d402071e893d5ca6e93356a346ce040eb265953dc2e92df61bc7a5e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
x86_64
openssl-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: f379686df99db814e30568a896b417278775fc96864ac6d2660bf48ef94309e3
openssl-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: b5859dd9092ba2fefd180fddce6cb3ec6a871dcb28b40384033969a3449e5ad5
openssl-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: b5859dd9092ba2fefd180fddce6cb3ec6a871dcb28b40384033969a3449e5ad5
openssl-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: cb193c1d5d9f0fbc27ecc6749c7317a0278bcbfd02e28da9cab47773357ad0e3
openssl-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: cb193c1d5d9f0fbc27ecc6749c7317a0278bcbfd02e28da9cab47773357ad0e3
openssl-debugsource-3.2.2-6.el9_5.1.i686.rpm SHA-256: c28b5cbfb1b607b2d424dd2fe1e9449b54eef548d444a9c86084efe130325b20
openssl-debugsource-3.2.2-6.el9_5.1.i686.rpm SHA-256: c28b5cbfb1b607b2d424dd2fe1e9449b54eef548d444a9c86084efe130325b20
openssl-debugsource-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 45c2842baf1c3148efe673697960cce22ff01a83bc4bc58fa231c3e8575e1170
openssl-debugsource-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 45c2842baf1c3148efe673697960cce22ff01a83bc4bc58fa231c3e8575e1170
openssl-devel-3.2.2-6.el9_5.1.i686.rpm SHA-256: 28059218e6470e72ba6a3013e62341bf70608f6fd0f92df9a52ad91e83609299
openssl-devel-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 30cd1b3dec089a7da71e9167532693bef7c202a5dbe3c010af2a9387106a0b36
openssl-libs-3.2.2-6.el9_5.1.i686.rpm SHA-256: c6cc28eeac159e991fda00d7e184056d28c1f7729a921f815b0225363ec35624
openssl-libs-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 287d11706d44a53455ed8ac62faab4c4a0b8c0fa5e367adf122c7a76c6ddbbb8
openssl-libs-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: a628288f9f801db90aedd8a06b219cdae86d14c4892faeec48451a4cc20455a6
openssl-libs-debuginfo-3.2.2-6.el9_5.1.i686.rpm SHA-256: a628288f9f801db90aedd8a06b219cdae86d14c4892faeec48451a4cc20455a6
openssl-libs-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 4717a2d356d195f00f63e1c22fccad9e94b28c62c6b1e3875dfd23aefb51ee57
openssl-libs-debuginfo-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: 4717a2d356d195f00f63e1c22fccad9e94b28c62c6b1e3875dfd23aefb51ee57
openssl-perl-3.2.2-6.el9_5.1.x86_64.rpm SHA-256: e5e4593da0ce1263e1a4b23aab2c744e27940678c7b461ac534ad6187da93037

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
aarch64
openssl-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: f914250a9ef52968e27af0f0e2520745df4443dc354367bec54dd06b4a2da60b
openssl-debuginfo-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: 03a3c6ce2d436d931dc76c11218bae6fb5909a42b51c1dec8196283825b0c775
openssl-debuginfo-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: 03a3c6ce2d436d931dc76c11218bae6fb5909a42b51c1dec8196283825b0c775
openssl-debugsource-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: f3675b44b002799fb876bcb5d2d772fe646a3c7f7c68894903da5349d54f6923
openssl-debugsource-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: f3675b44b002799fb876bcb5d2d772fe646a3c7f7c68894903da5349d54f6923
openssl-devel-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: ef8529d34eaadf43c95be9afda9e3d98a48d66fa184b246fe549b2dfd8d80483
openssl-libs-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: fb9062e4635959a929f278002c5ff1bf35323987538c71fa86442c980eab4a44
openssl-libs-debuginfo-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: 0caf144960e380211371e673f003627e5300247cd5875488180485eb38e793d4
openssl-libs-debuginfo-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: 0caf144960e380211371e673f003627e5300247cd5875488180485eb38e793d4
openssl-perl-3.2.2-6.el9_5.1.aarch64.rpm SHA-256: e4e7d68d3bf22624f5068c56089d3d44de3da81826d78858f990182d7a7da1cc

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
openssl-3.2.2-6.el9_5.1.src.rpm SHA-256: 56c0b951be3e5ad6a1da594f9d4f09b8b752e2fb3d6827bcc03892f22f622b22
s390x
openssl-3.2.2-6.el9_5.1.s390x.rpm SHA-256: 0a24289ee6324c2ecd6edad913f8ecfcfc6db43fbf6fed65458141e3ec0c104f
openssl-debuginfo-3.2.2-6.el9_5.1.s390x.rpm SHA-256: da8b3ada4cb798845e417195cdf4b80f973e749b7530b6e3aec2b87135736005
openssl-debuginfo-3.2.2-6.el9_5.1.s390x.rpm SHA-256: da8b3ada4cb798845e417195cdf4b80f973e749b7530b6e3aec2b87135736005
openssl-debugsource-3.2.2-6.el9_5.1.s390x.rpm SHA-256: bc9a66411b3cd2123437925d9ef694c20b74227ec5b628c2d12e36f9ead5c846
openssl-debugsource-3.2.2-6.el9_5.1.s390x.rpm SHA-256: bc9a66411b3cd2123437925d9ef694c20b74227ec5b628c2d12e36f9ead5c846
openssl-devel-3.2.2-6.el9_5.1.s390x.rpm SHA-256: 2e3029dbd402015ec123789ce24837a75cf603730f75cce0b5d955931bfe2a82
openssl-libs-3.2.2-6.el9_5.1.s390x.rpm SHA-256: 3d58f9488bc2a5113d852d6c78df07e414f6d95bb75f1ff78b7530bafdf1eb02
openssl-libs-debuginfo-3.2.2-6.el9_5.1.s390x.rpm SHA-256: b40a70b0af83083a0ea03dea86b59a34998af8c60bb0581545b54ec36cda78bd
openssl-libs-debuginfo-3.2.2-6.el9_5.1.s390x.rpm SHA-256: b40a70b0af83083a0ea03dea86b59a34998af8c60bb0581545b54ec36cda78bd
openssl-perl-3.2.2-6.el9_5.1.s390x.rpm SHA-256: 793ab52949a7ff3e6854d4640f11f81350c849d34bf985b9247898cfb8926726

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility